Action not permitted
Modal body text goes here.
cve-2021-27365
Vulnerability from cvelistv5
Published
2021-03-07 04:22
Modified
2024-08-03 20:48
Severity ?
EPSS score ?
Summary
An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:48:16.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "[debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T10:41:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "[debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "[debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "name": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html", "refsource": "MISC", "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "name": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210409-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182715", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-27365", "datePublished": "2021-03-07T04:22:58", "dateReserved": "2021-02-17T00:00:00", "dateUpdated": "2024-08-03T20:48:16.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-27365\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-03-07T05:15:13.623\",\"lastModified\":\"2021-12-10T18:13:24.607\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en el kernel de Linux versiones hasta 5.11.3.\u0026#xa0;Determinadas estructuras de datos iSCSI no tienen restricciones de longitud o comprobaciones apropiadas y pueden exceder el valor PAGE_SIZE.\u0026#xa0;Un usuario sin privilegios puede enviar un mensaje de Netlink que est\u00e1 asociado con iSCSI y tiene una longitud de hasta la longitud m\u00e1xima de un mensaje de Netlink\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.11.3\",\"matchCriteriaId\":\"AAEB7028-B576-457E-927A-8025DB7F3D14\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.4.0\",\"versionEndIncluding\":\"7.7.1\",\"matchCriteriaId\":\"26F05F85-7458-4C8F-B93F-93C92E506A40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9B8171-F6CA-427D-81E0-6536D3BBFA8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090AA6F4-4404-4E26-82AB-C3A22636F276\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1182715\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210409-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/03/06/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2021_1531
Vulnerability from csaf_redhat
Published
2021-05-11 12:45
Modified
2024-11-05 23:32
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931899)
* [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937819)
* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1939791)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931899)\n\n* [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937819)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1939791)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1531", "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1531.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:32:28+00:00", "generator": { "date": "2024-11-05T23:32:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1531", "initial_release_date": "2021-05-11T12:45:48+00:00", "revision_history": [ { "date": "2021-05-11T12:45:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-11T12:45:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:32:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.49.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.49.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.49.1.el7.src", "product_id": "kernel-0:3.10.0-1062.49.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.49.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.49.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.49.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.49.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "perf-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.49.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.49.1.el7.s390x", "product_id": "perf-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.49.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:45:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1531" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.49.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.49.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1379
Vulnerability from csaf_redhat
Published
2021-04-27 07:25
Modified
2024-11-05 23:30
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: powerpc: guest can cause DoS on POWER9 KVM hosts (CVE-2020-11669)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel oops when resizing ext4 filesystem [rhel-alt-7.6.z] (BZ#1790900)
* [ipv6][ipsec]:unregister_netdevice: waiting for lo to become free. Usage count = 4 (BZ#1920805)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: powerpc: guest can cause DoS on POWER9 KVM hosts (CVE-2020-11669)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel oops when resizing ext4 filesystem [rhel-alt-7.6.z] (BZ#1790900)\n\n* [ipv6][ipsec]:unregister_netdevice: waiting for lo to become free. Usage count = 4 (BZ#1920805)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1379", "url": "https://access.redhat.com/errata/RHSA-2021:1379" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1824803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824803" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1379.json" } ], "title": "Red Hat Security Advisory: kernel-alt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:30:28+00:00", "generator": { "date": "2024-11-05T23:30:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1379", "initial_release_date": "2021-04-27T07:25:25+00:00", "revision_history": [ { "date": "2021-04-27T07:25:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T07:25:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:30:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.36.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.36.1.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.36.1.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.36.1.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.36.1.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.36.1.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.36.1.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.36.1.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.36.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.36.1.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.36.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.36.1.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11669", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2020-04-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1824803" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Linux kernel running on the Power9 processor saves and restores its registers while going in and coming out of an idle state. The issue occurs when a guest kernel has Kernel Userspace Address Protection (KUAP) feature enabled. The idle_book3s function does not save and restore the Authority Mask Register (AMR), Authority Mask Override Register (AMOR) and User Authority Mask Override Register (UAMOR). A guest user may use this flaw to render the host system unusable resulting in DoS issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: guest can cause DoS on POWER9 KVM hosts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with the Red Hat Enterprise Linux 5, 6, 7, 8 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "known_not_affected": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11669" }, { "category": "external", "summary": "RHBZ#1824803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11669", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669" } ], "release_date": "2020-04-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T07:25:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1379" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: powerpc: guest can cause DoS on POWER9 KVM hosts" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "known_not_affected": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T07:25:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1379" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "known_not_affected": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T07:25:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1379" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "known_not_affected": [ "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T07:25:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1379" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.36.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.36.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.36.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.36.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1069
Vulnerability from csaf_redhat
Published
2021-04-06 12:44
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1069", "url": "https://access.redhat.com/errata/RHSA-2021:1069" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1069.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:26:52+00:00", "generator": { "date": "2024-11-05T23:26:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1069", "initial_release_date": "2021-04-06T12:44:07+00:00", "revision_history": [ { "date": "2021-04-06T12:44:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-06T12:44:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T12:44:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1069" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T12:44:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1069" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-5.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1289
Vulnerability from csaf_redhat
Published
2021-04-20 15:36
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930934)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930934)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1289", "url": "https://access.redhat.com/errata/RHSA-2021:1289" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1289.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:44+00:00", "generator": { "date": "2024-11-05T23:28:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1289", "initial_release_date": "2021-04-20T15:36:18+00:00", "revision_history": [ { "date": "2021-04-20T15:36:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T15:36:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.96.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.96.1.el7.src", "product_id": "kernel-0:3.10.0-327.96.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.96.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.96.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.96.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.96.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.96.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.96.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.96.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.96.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.96.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.96.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.96.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.96.1.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.96.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.96.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.96.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.96.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:36:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1289" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:36:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1289" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:36:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1289" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.96.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.96.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.96.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1171
Vulnerability from csaf_redhat
Published
2021-04-13 12:11
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932201)
* RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1934306)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932201)\n\n* RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1934306)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1171", "url": "https://access.redhat.com/errata/RHSA-2021:1171" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1171.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:26:54+00:00", "generator": { "date": "2024-11-05T23:26:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1171", "initial_release_date": "2021-04-13T12:11:03+00:00", "revision_history": [ { "date": "2021-04-13T12:11:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-13T12:11:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.44.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.44.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.44.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.44.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.44.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.44.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.44.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.44.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.44.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.44.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.44.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.44.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.44.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T12:11:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1171" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T12:11:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1171" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T12:11:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1171" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.44.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.44.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.44.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1272
Vulnerability from csaf_redhat
Published
2021-04-20 13:23
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* System Crash / Core dump while deleting VMs (BZ#1897687)
* various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302)
* Unable to receive the signal registered using mq_notify(). (BZ#1926111)
* SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927522)
* enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)
* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)
* Configuring the system with non-RT kernel will hang the system (BZ#1930737)
* fNIC driver needs a patch fix that addresses crash (BZ#1932460)
* OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670)
Enhancement(s):
* mlx5: Hairpin Support in Switch Mode (BZ#1924690)
* Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696)
* ice: Enable Flow Director Support (BZ#1930780)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* System Crash / Core dump while deleting VMs (BZ#1897687)\n\n* various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302)\n\n* Unable to receive the signal registered using mq_notify(). (BZ#1926111)\n\n* SCTP \"Address already in use\" when no active endpoints from RHEL 8.2 onwards (BZ#1927522)\n\n* enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)\n\n* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)\n\n* Configuring the system with non-RT kernel will hang the system (BZ#1930737)\n\n* fNIC driver needs a patch fix that addresses crash (BZ#1932460)\n\n* OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670)\n\nEnhancement(s):\n\n* mlx5: Hairpin Support in Switch Mode (BZ#1924690)\n\n* Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696)\n\n* ice: Enable Flow Director Support (BZ#1930780)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1272", "url": "https://access.redhat.com/errata/RHSA-2021:1272" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1272.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:28:29+00:00", "generator": { "date": "2024-11-05T23:28:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1272", "initial_release_date": "2021-04-20T13:23:06+00:00", "revision_history": [ { "date": "2021-04-20T13:23:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T13:23:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.51.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.51.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.51.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.51.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.51.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.51.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.51.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.51.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.51.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.51.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.51.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.51.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.51.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:23:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1272" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:23:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1272" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:23:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1272" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:23:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1272" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.51.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.51.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.51.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1532
Vulnerability from csaf_redhat
Published
2021-05-11 12:43
Modified
2024-11-05 23:32
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1532", "url": "https://access.redhat.com/errata/RHSA-2021:1532" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1532.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:32:20+00:00", "generator": { "date": "2024-11-05T23:32:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1532", "initial_release_date": "2021-05-11T12:43:11+00:00", "revision_history": [ { "date": "2021-05-11T12:43:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-11T12:43:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:32:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:43:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:43:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1532" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-11T12:43:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1532" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-0:1-2.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1070
Vulnerability from csaf_redhat
Published
2021-04-06 12:39
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL7.9 Realtime crashes due to a blocked task detection. The blocked task is stuck in unregister_shrinker() where multiple tasks have taken the shrinker_rwsem and are fighting on a dentry's d_lockref lock rt_mutex. [kernel-rt] (BZ#1935557)
* kernel-rt: update to the latest RHEL7.9.z5 source tree (BZ#1939220)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL7.9 Realtime crashes due to a blocked task detection. The blocked task is stuck in unregister_shrinker() where multiple tasks have taken the shrinker_rwsem and are fighting on a dentry\u0027s d_lockref lock rt_mutex. [kernel-rt] (BZ#1935557)\n\n* kernel-rt: update to the latest RHEL7.9.z5 source tree (BZ#1939220)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1070", "url": "https://access.redhat.com/errata/RHSA-2021:1070" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1070.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:26:37+00:00", "generator": { "date": "2024-11-05T23:26:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1070", "initial_release_date": "2021-04-06T12:39:08+00:00", "revision_history": [ { "date": "2021-04-06T12:39:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-06T12:39:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.24.1.rt56.1161.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.24.1.rt56.1161.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.24.1.rt56.1161.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T12:39:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1070" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T12:39:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1070" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T12:39:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1070" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.24.1.rt56.1161.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.24.1.rt56.1161.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1377
Vulnerability from csaf_redhat
Published
2021-04-27 08:43
Modified
2024-11-05 23:30
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1377", "url": "https://access.redhat.com/errata/RHSA-2021:1377" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1377.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:30:51+00:00", "generator": { "date": "2024-11-05T23:30:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1377", "initial_release_date": "2021-04-27T08:43:36+00:00", "revision_history": [ { "date": "2021-04-27T08:43:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T08:43:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:30:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:43:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1377" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:43:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1377" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:43:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1377" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-0:1-2.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1071
Vulnerability from csaf_redhat
Published
2021-04-08 07:31
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Customer testing eMMC sees and intermittent boot problem on 7.8+, was not seen on 7.3 (BZ#1918916)
* tcm loopback driver causes double-start of scsi command when work is delayed (BZ#1925652)
* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1925691)
* A patch from upstream c365c292d059 causes us to end up leaving rt_nr_boosted in an inconsistent state, which causes a hard lockup. (BZ#1928082)
* [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path (BZ#1929804)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Customer testing eMMC sees and intermittent boot problem on 7.8+, was not seen on 7.3 (BZ#1918916)\n\n* tcm loopback driver causes double-start of scsi command when work is delayed (BZ#1925652)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1925691)\n\n* A patch from upstream c365c292d059 causes us to end up leaving rt_nr_boosted in an inconsistent state, which causes a hard lockup. (BZ#1928082)\n\n* [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path (BZ#1929804)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1071", "url": "https://access.redhat.com/errata/RHSA-2021:1071" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1071.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:26:29+00:00", "generator": { "date": "2024-11-05T23:26:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1071", "initial_release_date": "2021-04-08T07:31:26+00:00", "revision_history": [ { "date": "2021-04-08T07:31:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-08T07:31:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.24.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.24.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.24.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.24.1.el7.src", "product_id": "kernel-0:3.10.0-1160.24.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.24.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.24.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.24.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.24.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.24.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.24.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.24.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.24.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-08T07:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1071" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-08T07:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1071" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-08T07:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1071" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.24.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.24.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.24.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1267
Vulnerability from csaf_redhat
Published
2021-04-20 12:59
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: performance counters race condition use-after-free (CVE-2020-14351)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930932)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930932)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1267", "url": "https://access.redhat.com/errata/RHSA-2021:1267" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1267.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:45+00:00", "generator": { "date": "2024-11-05T23:28:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1267", "initial_release_date": "2021-04-20T12:59:48+00:00", "revision_history": [ { "date": "2021-04-20T12:59:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T12:59:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.84.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.84.1.el7.src", "product_id": "kernel-0:3.10.0-693.84.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.84.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.84.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.84.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.84.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.84.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T12:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1267" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T12:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1267" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T12:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1267" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T12:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1267" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.84.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.84.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1173
Vulnerability from csaf_redhat
Published
2021-04-13 10:40
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1173", "url": "https://access.redhat.com/errata/RHSA-2021:1173" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1173.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:26:47+00:00", "generator": { "date": "2024-11-05T23:26:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1173", "initial_release_date": "2021-04-13T10:40:47+00:00", "revision_history": [ { "date": "2021-04-13T10:40:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-13T10:40:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-9.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-8.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-6.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T10:40:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1173" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T10:40:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1173" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-6.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1373
Vulnerability from csaf_redhat
Published
2021-04-27 06:55
Modified
2024-11-05 23:31
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930933)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930933)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1373", "url": "https://access.redhat.com/errata/RHSA-2021:1373" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1373.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:31:00+00:00", "generator": { "date": "2024-11-05T23:31:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1373", "initial_release_date": "2021-04-27T06:55:11+00:00", "revision_history": [ { "date": "2021-04-27T06:55:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T06:55:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:31:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.88.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.88.1.el7.src", "product_id": "kernel-0:3.10.0-514.88.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.88.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.88.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.88.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.88.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.88.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.88.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.88.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.88.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.88.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.88.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.88.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.88.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.88.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.88.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T06:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1373" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T06:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1373" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T06:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1373" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.88.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.88.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.88.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1093
Vulnerability from csaf_redhat
Published
2021-04-06 17:15
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* race condition when creating child sockets from syncookies (BZ#1915529)
* On System Z, a hash needs state randomized for entropy extraction (BZ#1915816)
* scsi: target: core_tmr_abort_task() reporting multiple aborts for the same se_cmd->tag (BZ#1918354)
* [mlx5] VF interface stats are not reflected in "ip -s link show" / "ifconfig <vf>" commands (BZ#1921060)
* Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel hosts (BZ#1923281)
* [RHEL 8.3] Repeated messages - Unable to burst-read optrom segment (BZ#1924222)
* Backport bug fix RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz (BZ#1924691)
* [Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses crash (BZ#1925186)
* RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)
* Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1925511)
* SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927521)
* lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)
* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)
* Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)
* rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929910)
* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)
* Configuring the system with non-RT kernel will hang the system (BZ#1930735)
* Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932199)
* gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func (BZ#1937109)
* Failing on tsx-ctrl when the flag doesn't change anything (BZ#1939013)
Enhancement(s):
* RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1 (BZ#1907520)
* RHEL8.4: Update the target driver (BZ#1918363)
* [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* race condition when creating child sockets from syncookies (BZ#1915529)\n\n* On System Z, a hash needs state randomized for entropy extraction (BZ#1915816)\n\n* scsi: target: core_tmr_abort_task() reporting multiple aborts for the same se_cmd-\u003etag (BZ#1918354)\n\n* [mlx5] VF interface stats are not reflected in \"ip -s link show\" / \"ifconfig \u003cvf\u003e\" commands (BZ#1921060)\n\n* Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel hosts (BZ#1923281)\n\n* [RHEL 8.3] Repeated messages - Unable to burst-read optrom segment (BZ#1924222)\n\n* Backport bug fix RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz (BZ#1924691)\n\n* [Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses crash (BZ#1925186)\n\n* RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)\n\n* Backport 22e4663e91 (\"mm/slub: fix panic in slab_alloc_node()\") (BZ#1925511)\n\n* SCTP \"Address already in use\" when no active endpoints from RHEL 8.2 onwards (BZ#1927521)\n\n* lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)\n\n* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)\n\n* Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)\n\n* rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929910)\n\n* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)\n\n* Configuring the system with non-RT kernel will hang the system (BZ#1930735)\n\n* Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932199)\n\n* gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func (BZ#1937109)\n\n* Failing on tsx-ctrl when the flag doesn\u0027t change anything (BZ#1939013)\n\nEnhancement(s):\n\n* RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1 (BZ#1907520)\n\n* RHEL8.4: Update the target driver (BZ#1918363)\n\n* [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1093", "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1888886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888886" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1925588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925588" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1093.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:26:13+00:00", "generator": { "date": "2024-11-05T23:26:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1093", "initial_release_date": "2021-04-06T17:15:40+00:00", "revision_history": [ { "date": "2021-04-06T17:15:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-06T17:15:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "perf-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "perf-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.22.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.22.1.el8_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.22.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.22.1.el8_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "perf-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.22.1.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "bpftool-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "perf-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "perf-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.22.1.el8_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-240.22.1.el8_3.src", "product": { "name": "kernel-0:4.18.0-240.22.1.el8_3.src", "product_id": "kernel-0:4.18.0-240.22.1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.22.1.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-240.22.1.el8_3?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "product": { "name": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "product_id": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-240.22.1.el8_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch" }, "product_reference": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.src", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch" }, "product_reference": "kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "perf-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2020-27152", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-10-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1888886" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw via an infinite loop condition issue was found in the KVM hypervisor of the Linux kernel. This flaw occurs while processing interrupts because the IRQ state is erroneously set. This flaw allows a guest user to crash the host kernel, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: host stack overflow due to lazy update IOAPIC", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 8. Future kernel updates for Red Hat Enterprise Linux 8 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27152" }, { "category": "external", "summary": "RHBZ#1888886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27152", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152" }, { "category": "external", "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=208767", "url": "https://bugzilla.kernel.org/show_bug.cgi?id=208767" }, { "category": "external", "summary": "https://git.kernel.org/linus/77377064c3a94911339f13ce113b3abf265e06da", "url": "https://git.kernel.org/linus/77377064c3a94911339f13ce113b3abf265e06da" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/03/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/03/1" } ], "release_date": "2020-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "workaround", "details": "Disabling APICV by setting the kvm_intel.enable_apicv=0 parameter helps to avoid this situation.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: host stack overflow due to lazy update IOAPIC" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Alexander Popov" ] } ], "cve": "CVE-2021-26708", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925588" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Wrong locking in the AF_VSOCK socket can cause a local privilege escalation, bypassing SMEP and SMAP. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Red Hat Enterprise Linux 8 kernel versions kernel-4.18.0-240 onwards, starting with Red Hat Enterprise Linux 8.3 GA, which introduced VSOCK multi-transport support. Prior Red Hat Enterprise Linux kernel versions are not affected by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26708" }, { "category": "external", "summary": "RHBZ#1925588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925588" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26708", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26708" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/04/5", "url": "https://www.openwall.com/lists/oss-security/2021/02/04/5" } ], "release_date": "2021-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T17:15:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1093" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.22.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.22.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1288
Vulnerability from csaf_redhat
Published
2021-04-20 15:19
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: increase slab leak leads to DoS (CVE-2021-20265)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Enable CI and changelog for GitLab workflow (BZ#1930523)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930523)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1288", "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1288.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:35+00:00", "generator": { "date": "2024-11-05T23:28:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1288", "initial_release_date": "2021-04-20T15:19:59+00:00", "revision_history": [ { "date": "2021-04-20T15:19:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T15:19:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.src", "product_id": "kernel-0:2.6.32-754.39.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.39.1.el6.i686", "product_id": "perf-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.39.1.el6.s390x", "product_id": "perf-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.39.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.39.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.39.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20265", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: increase slab leak leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20265" }, { "category": "external", "summary": "RHBZ#1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20265", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265" } ], "release_date": "2016-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: increase slab leak leads to DoS" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1279
Vulnerability from csaf_redhat
Published
2021-04-20 13:06
Modified
2024-11-05 23:28
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z8 Batch source tree (BZ#1916765)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z8 Batch source tree (BZ#1916765)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1279", "url": "https://access.redhat.com/errata/RHSA-2021:1279" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1279.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:53+00:00", "generator": { "date": "2024-11-05T23:28:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1279", "initial_release_date": "2021-04-20T13:06:49+00:00", "revision_history": [ { "date": "2021-04-20T13:06:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T13:06:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.51.1.rt13.101.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.51.1.rt13.101.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1279" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1279" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1279" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T13:06:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1279" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.51.1.rt13.101.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1081
Vulnerability from csaf_redhat
Published
2021-04-06 15:32
Modified
2024-11-05 23:26
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)
* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c (CVE-2021-26708)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* Kernel: KVM: host stack overflow due to lazy update IOAPIC (CVE-2020-27152)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)\n\n* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1081", "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1888886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888886" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1925588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925588" }, { "category": "external", "summary": "1926369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926369" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1081.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:26:06+00:00", "generator": { "date": "2024-11-05T23:26:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1081", "initial_release_date": "2021-04-06T15:32:35+00:00", "revision_history": [ { "date": "2021-04-06T15:32:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-06T15:32:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "product": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "product_id": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.22.1.rt7.77.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-240.22.1.rt7.77.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src" }, "product_reference": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src" }, "product_reference": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920480" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "RHBZ#1920480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege" }, { "cve": "CVE-2020-27152", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1888886" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw via an infinite loop condition issue was found in the KVM hypervisor of the Linux kernel. This flaw occurs while processing interrupts because the IRQ state is erroneously set. This flaw allows a guest user to crash the host kernel, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: host stack overflow due to lazy update IOAPIC", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 8. Future kernel updates for Red Hat Enterprise Linux 8 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27152" }, { "category": "external", "summary": "RHBZ#1888886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27152", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27152" }, { "category": "external", "summary": "https://bugzilla.kernel.org/show_bug.cgi?id=208767", "url": "https://bugzilla.kernel.org/show_bug.cgi?id=208767" }, { "category": "external", "summary": "https://git.kernel.org/linus/77377064c3a94911339f13ce113b3abf265e06da", "url": "https://git.kernel.org/linus/77377064c3a94911339f13ce113b3abf265e06da" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/03/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/03/1" } ], "release_date": "2020-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "workaround", "details": "Disabling APICV by setting the kvm_intel.enable_apicv=0 parameter helps to avoid this situation.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: host stack overflow due to lazy update IOAPIC" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Alexander Popov" ] } ], "cve": "CVE-2021-26708", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925588" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Wrong locking in the AF_VSOCK socket can cause a local privilege escalation, bypassing SMEP and SMAP. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Red Hat Enterprise Linux 8 kernel versions kernel-4.18.0-240 onwards, starting with Red Hat Enterprise Linux 8.3 GA, which introduced VSOCK multi-transport support. Prior Red Hat Enterprise Linux kernel versions are not affected by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26708" }, { "category": "external", "summary": "RHBZ#1925588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925588" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26708", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26708" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/02/04/5", "url": "https://www.openwall.com/lists/oss-security/2021/02/04/5" } ], "release_date": "2021-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race conditions caused by wrong locking in net/vmw_vsock/af_vsock.c" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-06T15:32:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1081" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.22.1.rt7.77.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1295
Vulnerability from csaf_redhat
Published
2021-04-20 20:51
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use after free via PI futex state (CVE-2021-3347)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1295", "url": "https://access.redhat.com/errata/RHSA-2021:1295" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1295.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:29:43+00:00", "generator": { "date": "2024-11-05T23:29:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1295", "initial_release_date": "2021-04-20T20:51:38+00:00", "revision_history": [ { "date": "2021-04-20T20:51:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T20:51:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:29:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-13.el8.src", "product": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.src", "product_id": "kpatch-patch-4_18_0-193-0:1-13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-13.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-3.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-3.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-3.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-13.el8.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-13.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T20:51:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T20:51:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1295" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T20:51:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1295" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-13.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-10.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_1376
Vulnerability from csaf_redhat
Published
2021-04-27 08:47
Modified
2024-11-05 23:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)
* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937820)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)\n\n* kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937820)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1376", "url": "https://access.redhat.com/errata/RHSA-2021:1376" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1376.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:30:36+00:00", "generator": { "date": "2024-11-05T23:30:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1376", "initial_release_date": "2021-04-27T08:47:29+00:00", "revision_history": [ { "date": "2021-04-27T08:47:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T08:47:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:30:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.72.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.72.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.72.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.72.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64", "product_id": "perf-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.72.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.72.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.72.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.72.1.el7.src", "product_id": "kernel-0:3.10.0-957.72.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.72.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.72.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.72.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "perf-0:3.10.0-957.72.1.el7.s390x", "product_id": "perf-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x", "product_id": "python-perf-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.72.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.72.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.72.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.72.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901168" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was observed in blkdev_get(), in fs/block_dev.c after a call to __blkdev_get() fails, and its refcount gets freed/released. This problem may cause a denial of service problem with a special user privilege, and may even lead to a confidentiality issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in fs/block_dev.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "RHBZ#1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15436", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436" } ], "release_date": "2020-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1376" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in fs/block_dev.c" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1376" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27363", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930079" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iscsi: unrestricted access to sessions and handles", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "RHBZ#1930079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27363" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1376" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iscsi: unrestricted access to sessions and handles" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1376" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1376" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.72.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.72.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.72.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
gsd-2021-27365
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-27365", "description": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.", "id": "GSD-2021-27365", "references": [ "https://www.suse.com/security/cve/CVE-2021-27365.html", "https://access.redhat.com/errata/RHSA-2021:1532", "https://access.redhat.com/errata/RHSA-2021:1531", "https://access.redhat.com/errata/RHSA-2021:1379", "https://access.redhat.com/errata/RHSA-2021:1377", "https://access.redhat.com/errata/RHSA-2021:1376", "https://access.redhat.com/errata/RHSA-2021:1373", "https://access.redhat.com/errata/RHSA-2021:1295", "https://access.redhat.com/errata/RHSA-2021:1289", "https://access.redhat.com/errata/RHSA-2021:1288", "https://access.redhat.com/errata/RHSA-2021:1279", "https://access.redhat.com/errata/RHSA-2021:1272", "https://access.redhat.com/errata/RHSA-2021:1267", "https://access.redhat.com/errata/RHSA-2021:1173", "https://access.redhat.com/errata/RHSA-2021:1171", "https://access.redhat.com/errata/RHSA-2021:1093", "https://access.redhat.com/errata/RHSA-2021:1081", "https://access.redhat.com/errata/RHSA-2021:1071", "https://access.redhat.com/errata/RHSA-2021:1070", "https://access.redhat.com/errata/RHSA-2021:1069", "https://ubuntu.com/security/CVE-2021-27365", "https://advisories.mageia.org/CVE-2021-27365.html", "https://security.archlinux.org/CVE-2021-27365", "https://alas.aws.amazon.com/cve/html/CVE-2021-27365.html", "https://linux.oracle.com/cve/CVE-2021-27365.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-27365" ], "details": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.", "id": "GSD-2021-27365", "modified": "2023-12-13T01:23:35.857455Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "[debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "name": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html", "refsource": "MISC", "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "name": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210409-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182715", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.11.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.7.1", "versionStartIncluding": "7.4.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27365" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "name": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182715", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "name": "[debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "name": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210409-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210409-0001/" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-12-10T18:13Z", "publishedDate": "2021-03-07T05:15Z" } } }
ghsa-qwp9-8pwv-6hg4
Vulnerability from github
Published
2022-05-24 17:43
Modified
2022-05-24 17:43
Details
An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.
{ "affected": [], "aliases": [ "CVE-2021-27365" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-07T05:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.", "id": "GHSA-qwp9-8pwv-6hg4", "modified": "2022-05-24T17:43:49Z", "published": "2022-05-24T17:43:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "type": "WEB", "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182715" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210409-0001" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.